Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
11-02-2025 14:50
Static task
static1
Behavioral task
behavioral1
Sample
95d87424384bed2b8798668d45a7380dba16af93592624047007cdf47672a03a.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
95d87424384bed2b8798668d45a7380dba16af93592624047007cdf47672a03a.exe
Resource
win10v2004-20250207-en
General
-
Target
95d87424384bed2b8798668d45a7380dba16af93592624047007cdf47672a03a.exe
-
Size
1.8MB
-
MD5
3af90e4da7e6b4bca27579b16206954f
-
SHA1
ccd7d9488bc793fc191f0c5905a6eb1e2cd7e032
-
SHA256
95d87424384bed2b8798668d45a7380dba16af93592624047007cdf47672a03a
-
SHA512
46247a89b128a14c78c486fa5d7a739d6a5b306fd92f7cc0b35f9688c60e1ca0ee4779cff95feadcb5510b87199013d521720dcf60427f238ddaf8932ccc9ccd
-
SSDEEP
49152:302a7VIpkTCJ1XTIMvj719TP5bvyv/OA1C:30jCjnTIMvj715Rb
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
reno
http://185.215.113.115
-
url_path
/c4becf79229cb002.php
Signatures
-
Amadey family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 95d87424384bed2b8798668d45a7380dba16af93592624047007cdf47672a03a.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 60a58de182.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file 4 IoCs
flow pid Process 4 1588 axplong.exe 43 2956 Process not Found 89 2164 60a58de182.exe 89 2164 60a58de182.exe -
Uses browser remote debugging 2 TTPs 9 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 3236 chrome.exe 2016 msedge.exe 208 msedge.exe 4548 msedge.exe 1672 msedge.exe 440 chrome.exe 3240 chrome.exe 536 chrome.exe 400 msedge.exe -
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 60a58de182.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 60a58de182.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 95d87424384bed2b8798668d45a7380dba16af93592624047007cdf47672a03a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 95d87424384bed2b8798668d45a7380dba16af93592624047007cdf47672a03a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Control Panel\International\Geo\Nation axplong.exe Key value queried \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Control Panel\International\Geo\Nation 95d87424384bed2b8798668d45a7380dba16af93592624047007cdf47672a03a.exe -
Executes dropped EXE 5 IoCs
pid Process 1588 axplong.exe 4444 axplong.exe 2164 60a58de182.exe 3904 axplong.exe 3712 axplong.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Software\Wine 60a58de182.exe Key opened \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Software\Wine 95d87424384bed2b8798668d45a7380dba16af93592624047007cdf47672a03a.exe Key opened \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Software\Wine axplong.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\60a58de182.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1019856001\\60a58de182.exe" axplong.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 4544 95d87424384bed2b8798668d45a7380dba16af93592624047007cdf47672a03a.exe 1588 axplong.exe 4444 axplong.exe 2164 60a58de182.exe 3904 axplong.exe 3712 axplong.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job 95d87424384bed2b8798668d45a7380dba16af93592624047007cdf47672a03a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 60a58de182.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 95d87424384bed2b8798668d45a7380dba16af93592624047007cdf47672a03a.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3872 MicrosoftEdgeUpdate.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 60a58de182.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 60a58de182.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msedge.exe -
Enumerates system info in registry 2 TTPs 8 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133837591334662551" chrome.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 4544 95d87424384bed2b8798668d45a7380dba16af93592624047007cdf47672a03a.exe 4544 95d87424384bed2b8798668d45a7380dba16af93592624047007cdf47672a03a.exe 1588 axplong.exe 1588 axplong.exe 4444 axplong.exe 4444 axplong.exe 2164 60a58de182.exe 2164 60a58de182.exe 2164 60a58de182.exe 2164 60a58de182.exe 3904 axplong.exe 3904 axplong.exe 2164 60a58de182.exe 2164 60a58de182.exe 440 chrome.exe 440 chrome.exe 2164 60a58de182.exe 2164 60a58de182.exe 2164 60a58de182.exe 2164 60a58de182.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 1628 msedge.exe 1628 msedge.exe 400 msedge.exe 400 msedge.exe 2164 60a58de182.exe 2164 60a58de182.exe 3712 axplong.exe 3712 axplong.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 440 chrome.exe 440 chrome.exe 440 chrome.exe 400 msedge.exe 400 msedge.exe 400 msedge.exe 400 msedge.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeShutdownPrivilege 440 chrome.exe Token: SeCreatePagefilePrivilege 440 chrome.exe Token: SeShutdownPrivilege 440 chrome.exe Token: SeCreatePagefilePrivilege 440 chrome.exe Token: SeShutdownPrivilege 440 chrome.exe Token: SeCreatePagefilePrivilege 440 chrome.exe Token: SeShutdownPrivilege 440 chrome.exe Token: SeCreatePagefilePrivilege 440 chrome.exe Token: SeShutdownPrivilege 440 chrome.exe Token: SeCreatePagefilePrivilege 440 chrome.exe Token: SeShutdownPrivilege 440 chrome.exe Token: SeCreatePagefilePrivilege 440 chrome.exe Token: SeShutdownPrivilege 440 chrome.exe Token: SeCreatePagefilePrivilege 440 chrome.exe -
Suspicious use of FindShellTrayWindow 52 IoCs
pid Process 4544 95d87424384bed2b8798668d45a7380dba16af93592624047007cdf47672a03a.exe 440 chrome.exe 440 chrome.exe 440 chrome.exe 440 chrome.exe 440 chrome.exe 440 chrome.exe 440 chrome.exe 440 chrome.exe 440 chrome.exe 440 chrome.exe 440 chrome.exe 440 chrome.exe 440 chrome.exe 440 chrome.exe 440 chrome.exe 440 chrome.exe 440 chrome.exe 440 chrome.exe 440 chrome.exe 440 chrome.exe 440 chrome.exe 440 chrome.exe 440 chrome.exe 440 chrome.exe 440 chrome.exe 440 chrome.exe 400 msedge.exe 400 msedge.exe 400 msedge.exe 400 msedge.exe 400 msedge.exe 400 msedge.exe 400 msedge.exe 400 msedge.exe 400 msedge.exe 400 msedge.exe 400 msedge.exe 400 msedge.exe 400 msedge.exe 400 msedge.exe 400 msedge.exe 400 msedge.exe 400 msedge.exe 400 msedge.exe 400 msedge.exe 400 msedge.exe 400 msedge.exe 400 msedge.exe 400 msedge.exe 400 msedge.exe 400 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4544 wrote to memory of 1588 4544 95d87424384bed2b8798668d45a7380dba16af93592624047007cdf47672a03a.exe 89 PID 4544 wrote to memory of 1588 4544 95d87424384bed2b8798668d45a7380dba16af93592624047007cdf47672a03a.exe 89 PID 4544 wrote to memory of 1588 4544 95d87424384bed2b8798668d45a7380dba16af93592624047007cdf47672a03a.exe 89 PID 1588 wrote to memory of 2164 1588 axplong.exe 101 PID 1588 wrote to memory of 2164 1588 axplong.exe 101 PID 1588 wrote to memory of 2164 1588 axplong.exe 101 PID 2164 wrote to memory of 440 2164 60a58de182.exe 110 PID 2164 wrote to memory of 440 2164 60a58de182.exe 110 PID 440 wrote to memory of 1004 440 chrome.exe 111 PID 440 wrote to memory of 1004 440 chrome.exe 111 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 2040 440 chrome.exe 112 PID 440 wrote to memory of 4848 440 chrome.exe 113 PID 440 wrote to memory of 4848 440 chrome.exe 113 PID 440 wrote to memory of 4080 440 chrome.exe 114 PID 440 wrote to memory of 4080 440 chrome.exe 114 PID 440 wrote to memory of 4080 440 chrome.exe 114 PID 440 wrote to memory of 4080 440 chrome.exe 114 PID 440 wrote to memory of 4080 440 chrome.exe 114 PID 440 wrote to memory of 4080 440 chrome.exe 114 PID 440 wrote to memory of 4080 440 chrome.exe 114 PID 440 wrote to memory of 4080 440 chrome.exe 114 PID 440 wrote to memory of 4080 440 chrome.exe 114 PID 440 wrote to memory of 4080 440 chrome.exe 114 PID 440 wrote to memory of 4080 440 chrome.exe 114 PID 440 wrote to memory of 4080 440 chrome.exe 114 PID 440 wrote to memory of 4080 440 chrome.exe 114 PID 440 wrote to memory of 4080 440 chrome.exe 114 PID 440 wrote to memory of 4080 440 chrome.exe 114 PID 440 wrote to memory of 4080 440 chrome.exe 114 PID 440 wrote to memory of 4080 440 chrome.exe 114 PID 440 wrote to memory of 4080 440 chrome.exe 114 PID 440 wrote to memory of 4080 440 chrome.exe 114 PID 440 wrote to memory of 4080 440 chrome.exe 114 PID 440 wrote to memory of 4080 440 chrome.exe 114 PID 440 wrote to memory of 4080 440 chrome.exe 114
Processes
-
C:\Users\Admin\AppData\Local\Temp\95d87424384bed2b8798668d45a7380dba16af93592624047007cdf47672a03a.exe"C:\Users\Admin\AppData\Local\Temp\95d87424384bed2b8798668d45a7380dba16af93592624047007cdf47672a03a.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Users\Admin\AppData\Local\Temp\1019856001\60a58de182.exe"C:\Users\Admin\AppData\Local\Temp\1019856001\60a58de182.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc716fcc40,0x7ffc716fcc4c,0x7ffc716fcc585⤵PID:1004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1964,i,9198831529307968309,11871902521512384040,262144 --variations-seed-version=20250206-180041.353000 --mojo-platform-channel-handle=1960 /prefetch:25⤵PID:2040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1608,i,9198831529307968309,11871902521512384040,262144 --variations-seed-version=20250206-180041.353000 --mojo-platform-channel-handle=2000 /prefetch:35⤵PID:4848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2244,i,9198831529307968309,11871902521512384040,262144 --variations-seed-version=20250206-180041.353000 --mojo-platform-channel-handle=2260 /prefetch:85⤵PID:4080
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3172,i,9198831529307968309,11871902521512384040,262144 --variations-seed-version=20250206-180041.353000 --mojo-platform-channel-handle=3192 /prefetch:15⤵
- Uses browser remote debugging
PID:3236
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3200,i,9198831529307968309,11871902521512384040,262144 --variations-seed-version=20250206-180041.353000 --mojo-platform-channel-handle=3240 /prefetch:15⤵
- Uses browser remote debugging
PID:3240
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4488,i,9198831529307968309,11871902521512384040,262144 --variations-seed-version=20250206-180041.353000 --mojo-platform-channel-handle=3636 /prefetch:15⤵
- Uses browser remote debugging
PID:536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4640,i,9198831529307968309,11871902521512384040,262144 --variations-seed-version=20250206-180041.353000 --mojo-platform-channel-handle=4696 /prefetch:85⤵PID:2300
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4636,i,9198831529307968309,11871902521512384040,262144 --variations-seed-version=20250206-180041.353000 --mojo-platform-channel-handle=4816 /prefetch:85⤵PID:3872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4896,i,9198831529307968309,11871902521512384040,262144 --variations-seed-version=20250206-180041.353000 --mojo-platform-channel-handle=4712 /prefetch:85⤵PID:5028
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4784,i,9198831529307968309,11871902521512384040,262144 --variations-seed-version=20250206-180041.353000 --mojo-platform-channel-handle=5048 /prefetch:85⤵PID:1320
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:400 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc717046f8,0x7ffc71704708,0x7ffc717047185⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:3604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2196,4327968799879108357,8925918122916916323,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2200 /prefetch:25⤵PID:2944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2196,4327968799879108357,8925918122916916323,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:1628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2196,4327968799879108357,8925918122916916323,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2944 /prefetch:85⤵PID:2300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2196,4327968799879108357,8925918122916916323,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:15⤵
- Uses browser remote debugging
PID:208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2196,4327968799879108357,8925918122916916323,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:15⤵
- Uses browser remote debugging
PID:2016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2196,4327968799879108357,8925918122916916323,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4804 /prefetch:15⤵
- Uses browser remote debugging
PID:1672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2196,4327968799879108357,8925918122916916323,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4972 /prefetch:15⤵
- Uses browser remote debugging
PID:4548
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4444
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIzIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDU5MjEiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODE5ODA3NzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MzUyMjQ2NzkyIi8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3872
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3904
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:5056
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4000
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3712
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Modify Authentication Process
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Authentication Process
1Modify Registry
1Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
152B
MD5448b7c8c3b3464847b28d8a3d56186b3
SHA18d68fb17d1185229fbb11c83e3e1302c2241e80b
SHA2565ac4fe094bdd264cdd05031eaa7b06b94cda44d134c9c1f719a82ad0e258cd05
SHA512eac10e9de38a513b2acc73f695be5e037ffe54d8cde3c5fb032122822de1df5f895b7924a3ab0a05aa644a6a9f4ee6f45f3452ad15dc242eb199d74ccdc532aa
-
Filesize
152B
MD5729bed0edd331ffcfd597470f90f3e66
SHA1a6ff8c58f693fcd9ca68887dfa10c7db29571f1b
SHA2561e19cfa75b8d279d6295258451a6e2e8fde33c529050e8975ad77d38eb901b88
SHA512dc697b5b083d69b98aa75a6ffe402430231ac1bbb2b313218e77937bd1571171859b3532a4b441bb674f591568050a45e3d3a19a97d4dff73dae70e15f8e34be
-
Filesize
6KB
MD54ea46851aac1067fe1f7acbfa57cf352
SHA19b85feb6e2bf98a8272b9279916db0bc60ff5de5
SHA2567e53741189b038556cc40813e4a2c502a0e36c7d7dbca61bcc40409374990675
SHA5127009eebaf973e823270ff514c31fd83474c3f0e1d124f25f6a93af5cb2f7c625ea359e36a1563e23737a1ee1bf4dbcfdf3622c7547cd9f8d175c9dec63818f3f
-
Filesize
1.8MB
MD52eb64f2e636e7e4421521c64975a53ef
SHA1d491e18f27e4f2c020e6e2c03992eb36537a4477
SHA25613da167e5200dd95d5195010575a76c578ad04ffd9b0456d03bbc71565a167a6
SHA51265b61a65ff16cad64f65b52084ebade2c0e0e457685a21867970ddd276d74c3dfd1563b55e5a224b668e8fd28fb951bdbfc6a3ac4af56538e4e4196323e1b229
-
Filesize
1.8MB
MD53af90e4da7e6b4bca27579b16206954f
SHA1ccd7d9488bc793fc191f0c5905a6eb1e2cd7e032
SHA25695d87424384bed2b8798668d45a7380dba16af93592624047007cdf47672a03a
SHA51246247a89b128a14c78c486fa5d7a739d6a5b306fd92f7cc0b35f9688c60e1ca0ee4779cff95feadcb5510b87199013d521720dcf60427f238ddaf8932ccc9ccd